透過您的圖書館登入
IP:18.216.186.164
  • 學位論文

跨領域群組RFID標籤所有權轉移協定

Secure Group Ownership Transfer Protocol

摘要


無線射頻識別(Radio Frequency Identification, RFID),由於標籤本身擁有簡單的運算及儲存能力、識別距離較長、能同時讀取多個標籤等特性。致使RFID已普遍應用於供應鏈管理,其藉由RFID來使得物權的轉移、管理的流程更有效率。供應鏈的應用中除了面對消費者的最末端外,其行為模式均為大量的所有權轉移,但目前的安全所有權轉移方法如LOTP[51]都只能一次轉移單一標籤而效率不彰。因此我們提出一個安全的群組所有權轉移方法,可以一次有效率的轉移包含多個標籤的群組。此外,目前越來越多的行動設備都已附有RFID讀取器,且大部分的所有權轉移其雙方的後端伺服器均屬於不同管轄領域,為此,我們提出的協定擁有支援Mobile RFID環境、跨越不同管轄領域、指定所有權轉移對象、轉移群組標籤所有權等支援現有所有權轉移環境所需的能力,且能夠抵禦目前大部分RFID上已知類型的攻擊。

並列摘要


With the combination of mobile devices and readers in recent years, mobile Radio Frequency Identification (RFID) systems have been widely deployed in mobile identification. E-commerce, for instance, has applied many of mobile RFID’s deriving services, one of which is the transfer of a tagged item’s ownership in supply chains. However, current tag ownership transfer protocols can only transfer one tag at a time, such LOTP[49]. For this reason, we propose a secure RFID protocol for group ownership transfer. We can transfer group(s) of tags’ ownership in one attempt. Since the two supplicants involved in ownership transfer are usually under different servers’ authorities, our protocol is designed to allow authority-crossing ownership transfer in a mobile RFID environment. Besides, it is able to assign its transfer targets and to secure against most RFID attacks.

參考文獻


[1] 楊明豪、蔡宗成,“Mobile RFID跨領域所有權轉移,”2009 National Computer Symposium, Taipei, Taiwan, Nov. 2009, pp. 508-519.
[6] A. Poschmann, G. Leander, K. Schramm, C. Paar, “New Light-Weight Crypto Algorithms for RFID,” Circuits and Systems, 2007, pp. 1843-1846.
[7] A. Shamir, “How to Share a Secret,” Comm. ACM, vol. 24, no. 11,pp. 612-613, Nov. 1979.
[8] C.H. Wang, S. Chin, “A New RFID Authentication Protocol with Ownership Transfer in an Insecure Communication Environment,” 2009 Ninth International Conference on Hybrid Intelligent Systems, Aug. 2009, pp.486-491.
[11] D. Johnson, C. Perkins, “Mobility Support in IPv6,” RFC 3775, June 2004.

延伸閱讀